Aug. 31, 2023, 4:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

An Inclusion of Functionality from Untrusted Control Sphere vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator.



See Instruction Manual Appendix A and Appendix E dated 20230615 for more details.






This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.

attacker control cve device engineering inclusion issue software sphere untrusted vulnerability

Cyber Security Analyst

@ Dane Street | Palm Beach Gardens, Florida, United States

Program Information System Security Manager (ISSM) - onsite Tucson, AZ - TOP SECRET required

@ RTX | AZ855: RMS AP Bldg M05 1151 East Hermans Road Building M05, Tucson, AZ, 85756 USA

Lead - Business System Service (Workday HR Functional Consultant)

@ Freshworks | Bengaluru, India

Cloud Security Engineer

@ ButterflyMX | United States - Remote

Compliance Specialist

@ Airtable | Austin, Texas or San Francisco, California

Cyber SCRM Cloud Assessor Lead

@ Accenture Federal Services | Arlington, VA